Vulnerabilities > Gonitro > Nitropdf > 12.12.1.522

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-5050 Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522.
network
gonitro CWE-787
6.8
2019-10-09 CVE-2019-5046 Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522.
network
gonitro CWE-787
6.8
2019-10-09 CVE-2019-5045 Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522
A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522.
network
gonitro CWE-787
6.8